U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2017-12297

Change History

Initial Analysis by NIST 12/02/2017 10:43:53 AM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:cisco:webex_meeting_center:t30:sp7:*:*:*:*:*:*
     *cpe:2.3:a:cisco:webex_meeting_center:t30:sp8:*:*:*:*:*:*
     *cpe:2.3:a:cisco:webex_meeting_center:t30:sp9:*:*:*:*:*:*
     *cpe:2.3:a:cisco:webex_meeting_center:t31:sp8:*:*:*:*:*:*
     *cpe:2.3:a:cisco:webex_meeting_center:t31:sp9:*:*:*:*:*:*
     *cpe:2.3:a:cisco:webex_meeting_center:t32:*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:webex_meeting_center:t32.3:*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:webex_meeting_center:t32.4:*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:webex_meeting_center:t32.6:*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:webex_meeting_center:t32.7:*:*:*:*:*:*:*
     *cpe:2.3:a:cisco:webex_meeting_center:t32.8:*:*:*:*:*:*:*
Added CVSS V2

								
							
							
						
(AV:N/AC:L/Au:S/C:N/I:P/A:N)
Added CVSS V3

								
							
							
						
AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N
Added CWE

								
							
							
						
CWE-20
Changed Reference Type
http://www.securityfocus.com/bid/101985 No Types Assigned
http://www.securityfocus.com/bid/101985 Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securitytracker.com/id/1039919 No Types Assigned
http://www.securitytracker.com/id/1039919 Third Party Advisory, VDB Entry
Changed Reference Type
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-wmc No Types Assigned
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-wmc Vendor Advisory